General

  • Target

    c6f1d086b0efdd127c9f66422df62a9dd6730a4d6ff33dc7d6246f0ba420cc06

  • Size

    842KB

  • Sample

    221202-wkajpaae62

  • MD5

    db846fc767bbc92ff7d3eac3b66a5198

  • SHA1

    98206308068bd214ea4a0154e37cc5327c3fcdf0

  • SHA256

    c6f1d086b0efdd127c9f66422df62a9dd6730a4d6ff33dc7d6246f0ba420cc06

  • SHA512

    55528a8e6e4495d2844bad5b21fbdb46d79e949ee11938ceae263197a5cc4a34744da1c4374089fe364c447d9b07dfbce4f96df1463e4f6fa20a7bd7244bf63e

  • SSDEEP

    24576:h04aY7IxRCHL7WW33V6ivu6+JuQPoqhxqjmZse:h8cIHyL6ViW6yoq7qjmie

Malware Config

Extracted

Family

darkcomet

Botnet

BotNet

C2

psychozerker.no-ip.biz:1604

Mutex

DC_MUTEX-EJJAAGS

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    pq0xoo1jfSUP

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      c6f1d086b0efdd127c9f66422df62a9dd6730a4d6ff33dc7d6246f0ba420cc06

    • Size

      842KB

    • MD5

      db846fc767bbc92ff7d3eac3b66a5198

    • SHA1

      98206308068bd214ea4a0154e37cc5327c3fcdf0

    • SHA256

      c6f1d086b0efdd127c9f66422df62a9dd6730a4d6ff33dc7d6246f0ba420cc06

    • SHA512

      55528a8e6e4495d2844bad5b21fbdb46d79e949ee11938ceae263197a5cc4a34744da1c4374089fe364c447d9b07dfbce4f96df1463e4f6fa20a7bd7244bf63e

    • SSDEEP

      24576:h04aY7IxRCHL7WW33V6ivu6+JuQPoqhxqjmZse:h8cIHyL6ViW6yoq7qjmie

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks